Malware

Generik.EZUOSO malicious file

Malware Removal

The Generik.EZUOSO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generik.EZUOSO virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • Creates a hidden or system file
  • Collects information to fingerprint the system

Related domains:

hanku.giize.com
harold.2waky.com

How to determine Generik.EZUOSO?


File Info:

crc32: 029A0790
md5: a1bbe3a7c5eb9e58f5f9c26a6823f7fd
name: A1BBE3A7C5EB9E58F5F9C26A6823F7FD.mlw
sha1: 0e9a234b1e399e108ee1275d8236afde249e8ec4
sha256: 5a8b4dc95322eed89a2c77350395f8c1f79394369bebec84703ae285092a37f5
sha512: 3822e6f1947b882a45eff59757a1b8054558af41574be4a6dbbc18c9de93fb97b63b9b0473abdd4d67296a25d3a2981a62b01554575a2974b8ca8a4be488b25e
ssdeep: 24576:1AOcZu3wPGNSjo5chNPr3FmgVvyIF0MlGaG335F4c+E6H9:/NXNSYcHPDF1kIZlGaGZF4/X9
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generik.EZUOSO also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 700000111 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Apost
ALYacTrojan.GenericKD.46365521
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/runner.ali1000123
K7GWTrojan ( 700000111 )
Cybereasonmalicious.b1e399
CyrenW32/Trojan.ODRX-0142
SymantecTrojan Horse
ESET-NOD32a variant of Generik.EZUOSO
ZonerProbably Heur.RARAutorun
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Autoit-6922942-0
KasperskyTrojan.Win32.APosT.nke
BitDefenderTrojan.GenericKD.46365521
ViRobotTrojan.Win32.Z.Agent.1154065
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
MicroWorld-eScanTrojan.GenericKD.46365521
Ad-AwareTrojan.GenericKD.46365521
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Agent.aoxky@0
TrendMicroTROJ_FRS.VSNW19E21
McAfee-GW-EditionBehavesLike.Win32.Suspicioustrojan.tc
FireEyeGeneric.mg.a1bbe3a7c5eb9e58
EmsisoftTrojan.GenericKD.46365521 (B)
SentinelOneStatic AI – Suspicious SFX
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Tiggre!rfn
GridinsoftRansom.Win32.Wacatac.oa!s1
GDataTrojan.GenericKD.46365521
AhnLab-V3Trojan/Win.Tnega.C4439406
McAfeeArtemis!A1BBE3A7C5EB
MAXmalware (ai score=87)
VBA32Trojan.Woreflint
MalwarebytesMalware.AI.3381608705
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00EQ21
RisingTrojan.Woreflint!8.F5EA (CLOUD)
IkarusTrojan-Spy.FormBook
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generik.EZUOSO?

Generik.EZUOSO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment